[RHSA-2020:4951-01] Important: freetype security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Nov 5 08:58:22 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: freetype security update
Advisory ID:       RHSA-2020:4951-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4951
Issue date:        2020-11-05
CVE Names:         CVE-2020-15999 
=====================================================================

1. Summary:

An update for freetype is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeType is a free, high-quality, portable font engine that can open and
manage font files. FreeType loads, hints, and renders individual glyphs
efficiently.

Security Fix(es):

* freetype: Heap-based buffer overflow due to integer truncation in
Load_SBit_Png (CVE-2020-15999)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The X server must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1890210 - CVE-2020-15999 freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
freetype-2.9.1-4.el8_2.1.src.rpm

aarch64:
freetype-2.9.1-4.el8_2.1.aarch64.rpm
freetype-debuginfo-2.9.1-4.el8_2.1.aarch64.rpm
freetype-debugsource-2.9.1-4.el8_2.1.aarch64.rpm
freetype-demos-debuginfo-2.9.1-4.el8_2.1.aarch64.rpm
freetype-devel-2.9.1-4.el8_2.1.aarch64.rpm

ppc64le:
freetype-2.9.1-4.el8_2.1.ppc64le.rpm
freetype-debuginfo-2.9.1-4.el8_2.1.ppc64le.rpm
freetype-debugsource-2.9.1-4.el8_2.1.ppc64le.rpm
freetype-demos-debuginfo-2.9.1-4.el8_2.1.ppc64le.rpm
freetype-devel-2.9.1-4.el8_2.1.ppc64le.rpm

s390x:
freetype-2.9.1-4.el8_2.1.s390x.rpm
freetype-debuginfo-2.9.1-4.el8_2.1.s390x.rpm
freetype-debugsource-2.9.1-4.el8_2.1.s390x.rpm
freetype-demos-debuginfo-2.9.1-4.el8_2.1.s390x.rpm
freetype-devel-2.9.1-4.el8_2.1.s390x.rpm

x86_64:
freetype-2.9.1-4.el8_2.1.i686.rpm
freetype-2.9.1-4.el8_2.1.x86_64.rpm
freetype-debuginfo-2.9.1-4.el8_2.1.i686.rpm
freetype-debuginfo-2.9.1-4.el8_2.1.x86_64.rpm
freetype-debugsource-2.9.1-4.el8_2.1.i686.rpm
freetype-debugsource-2.9.1-4.el8_2.1.x86_64.rpm
freetype-demos-debuginfo-2.9.1-4.el8_2.1.i686.rpm
freetype-demos-debuginfo-2.9.1-4.el8_2.1.x86_64.rpm
freetype-devel-2.9.1-4.el8_2.1.i686.rpm
freetype-devel-2.9.1-4.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15999
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=52X6
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list